Skip to content
Get A Demo
Sign Up Free

    Posts by Matthew Warner

    About the Author

    Matthew Warner is Chief Technology Officer (CTO) and co-founder of Blumira. Matt brings nearly two decades of IT and cybersecurity experience to his leadership position, and a genuine passion for cybersecurity education. Prior to founding Blumira, he was Director of Security Services at NetWorks Group, a managed security services provider (MSSP) with a focus on compliance and ethical hacking. While at NetWorks Group, Matthew’s team searched for a SIEM that would serve their small to midsize business (SMB) clients well, but found that most products on the market were overly complex, expensive, and difficult to maintain. The concept of Blumira formed when Matthew noticed this significant gap in the market, and he developed a threat detection and response platform that was easy for SMBs to use. After the technology’s internal success at NetWorks Group, Matthew founded Blumira to focus his efforts on growing the platform to scale. Matthew is passionate about helping SMBs, which are often most vulnerable to cyberattacks, improve their security maturity with thoughtful and intentional changes. Through educational opportunities such as webinars, articles, podcasts, conference sessions and more, Matthew shares actionable advice that the most under-resourced and time-strapped teams can undertake. Threat research is another passion of Matthew’s. In late 2021, he led research efforts at Blumira that resulted in the discovery of an additional attack vector in the Log4j vulnerability, offering proactive solutions to help affected entities recover and protect themselves quickly. He works closely with the IT community to determine their pain points and challenges, and develops a product strategy that addresses their specific needs. In 2022, the Globee Cybersecurity Global Excellence Awards program recognized Matthew as CTO of the Year for his leadership and innovative problem-solving, as well as his credible research on Log4j vulnerabilities and notable contributions to Blumira’s 2022 State of Threat Detection and Response Report. Matthew’s dedication to Blumira is as long-lasting as the hedgehog tattoo etched on his leg.

    Security Alerts
    13 min read | September 8, 2021

    Microsoft MSHTML CVE-2021-40444 Zero-Day Windows Target

    Read More
    Security Alerts
    12 min read | July 27, 2021

    NTLM Relay Attack PetitPotam Targets AD Certificate Services

    Read More
    Security Alerts
    13 min read | July 20, 2021

    SAM Database in Windows 10 (HiveNightmare)

    Read More
    Security Alerts
    8 min read | July 8, 2021

    Lessons Learned From REvil’s Ransomware Attack On Kaseya

    Read More
    Security Trends and Info
    8 min read | May 24, 2021

    Verizon’s DBIR 2021 Highlights Threat Detection and Response

    Read More
    Security Alerts
    3 min read | January 27, 2021

    Update Blumira Sensors: Sudo Privilege Escalation (CVE-2021-3156)

    Read More
    Security Alerts
    4 min read | January 13, 2021

    Security Analysis of the Parler Data Dump

    Read More
    Security Alerts
    11 min read | May 26, 2020

    Detecting RDP Attacks With Honeypots: Blumira Data Insights

    Read More
    Product Updates
    1 min read | March 11, 2020

    Demo: Set Up Blumira With Third-Parties

    Read More
    Product Updates
    4 min read | March 11, 2020

    Demo: Set Up Palo Alto Firewall With Blumira

    Read More
    Security Trends and Info
    14 min read | March 11, 2020

    Honeypots: Understanding Their Role in Cybersecurity

    Read More
    Security How-To
    15 min read | March 5, 2020

    Guide: How to Replace Your SIEM

    Read More
    Security Alerts
    5 min read | March 5, 2020

    Internet Explorer Groundhog Day Critical Vulnerabilities

    Read More
    Security Alerts
    4 min read | January 14, 2020

    Windows Certificate Spoofing Vulnerability

    Read More
    Security Alerts
    6 min read | January 13, 2020

    What is the Citrix Gateway exploit? How should I respond?

    Read More